[TLS] closing thread -> Re: Confirming consensus: TLS1.3->TLS*

Sean Turner <sean@sn3rd.com> Sat, 03 December 2016 16:55 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 507D2129978 for <tls@ietfa.amsl.com>; Sat, 3 Dec 2016 08:55:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XNSaXnj1LESv for <tls@ietfa.amsl.com>; Sat, 3 Dec 2016 08:55:25 -0800 (PST)
Received: from mail-qt0-x22d.google.com (mail-qt0-x22d.google.com [IPv6:2607:f8b0:400d:c0d::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7E02D129977 for <tls@ietf.org>; Sat, 3 Dec 2016 08:55:25 -0800 (PST)
Received: by mail-qt0-x22d.google.com with SMTP id p16so278852733qta.0 for <tls@ietf.org>; Sat, 03 Dec 2016 08:55:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=ovQUReSW+J4bTO7SNGAJnH2mlNjZKCgQTSnOaPtWe8M=; b=ZgY3RfpLMZ1oSwMXhyFx4SD4QqmuToeEqSJJWE+Lohfrk3uoelRithdra/CFAjmhbz yIEJADWzv6QxN9SlSZvp1vuwmMURaBWN2MFup375WK+NgjrYjFjErNEV41ycEzbxalvT HCywcdceRo/g/2oHo9qkLgHJlyuHh2G3T5/+A=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=ovQUReSW+J4bTO7SNGAJnH2mlNjZKCgQTSnOaPtWe8M=; b=euYV+2RbNIjw+WrHzklgNBO3ME4vWGFVDLWj4Zo4/kpMzHUHLVi0A/zBuVFxmKR5rQ v2OFs79cA3mOhASBrwfF9xdFRV6Avknfw/Uq7aOHgtmR3cfnGANQdYSYOyp7UpEIogLY rf2wwKsF+q+4vSEejR7LA1IkWZJV6TceqbSyflGo6YArZsOG3H2G0i3awGory0s9JhcV sEvxVplKRH+LZsCBwhA6Ue9T9o8rzKgHmSh0moCFLml+oKmYbMeOWZDvgSk7cp8BwtAw +IfujvAeQTDqEXYKAQV9WG2UfmkvqI076pN2Ew28WPDSBJs9HxPEMsK9GkoVkmtEizg9 Nw0g==
X-Gm-Message-State: AKaTC00xbkJUsFponab0a67E1ULFiOFyAHoD8/kHRQuOumCmJ/rpYEez2UWa2ox4Lz06lw==
X-Received: by 10.200.35.214 with SMTP id r22mr44186243qtr.30.1480784124464; Sat, 03 Dec 2016 08:55:24 -0800 (PST)
Received: from [172.16.0.92] (pool-173-73-120-80.washdc.east.verizon.net. [173.73.120.80]) by smtp.gmail.com with ESMTPSA id m62sm5234729qkd.44.2016.12.03.08.55.23 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Sat, 03 Dec 2016 08:55:23 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
Date: Sat, 03 Dec 2016 11:55:21 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <A0812F3C-4CE7-4ECA-BDE1-96A590C3197B@sn3rd.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wcBwduXfwahPpBX-UrDwbG70ScE>
Subject: [TLS] closing thread -> Re: Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Dec 2016 16:55:27 -0000

At this point I don’t think it’s December 2nd anywhere in the world, so it’s time to close this thread.  Joe and I will take a couple of days to review the 130+ messages.

spt

> On Nov 17, 2016, at 21:12, Sean Turner <sean@sn3rd.com> wrote:
> 
> At IETF 97, the chairs lead a discussion to resolve whether the WG should rebrand TLS1.3 to something else.  Slides can be found @ https://www.ietf.org/proceedings/97/slides/slides-97-tls-rebranding-aka-pr612-01.pdf.
> 
> The consensus in the room was to leave it as is, i.e., TLS1.3, and to not rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision on the list so please let the list know your top choice between:
> 
> - Leave it TLS 1.3
> - Rebrand TLS 2.0
> - Rebrand TLS 2
> - Rebrand TLS 4
> 
> by 2 December 2016.
> 
> Thanks,
> J&S